Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171129-01-XML
HistoryNov 29, 2017 - 12:00 a.m.

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

2017-11-2900:00:00
Huawei Technologies
www.huawei.com
22

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

Some Huawei products have a memory leak vulnerability due to memory don’t be released when the XML parser process some node fail. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. (Vulnerability ID: HWPSIRT-2017-08151)
This vulnerability has been assigned a CVE ID: CVE-2017-15314.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-xml-en

Affected configurations

Vulners
Node
huaweidp300_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv500r002c00spc200
OR
huaweirp200_firmwareMatchv600r006c00
OR
huaweite30_firmwareMatchv100r001c10spc300
OR
huaweite30_firmwareMatchv100r001c10spc500
OR
huaweite30_firmwareMatchv100r001c10spc600
OR
huaweite30_firmwareMatchv100r001c10spc700
OR
huaweite30_firmwareMatchv500r002c00spc200
OR
huaweite30_firmwareMatchv500r002c00spc500
OR
huaweite30_firmwareMatchv500r002c00spc600
OR
huaweite30_firmwareMatchv500r002c00spc700
OR
huaweite30_firmwareMatchv500r002c00spc900
OR
huaweite30_firmwareMatchv500r002c00spcb00
OR
huaweite30_firmwareMatchv600r006c00
OR
huaweite40_firmwareMatchv500r002c00spc600
OR
huaweite40_firmwareMatchv500r002c00spc700
OR
huaweite40_firmwareMatchv500r002c00spc900
OR
huaweite40_firmwareMatchv500r002c00spcb00
OR
huaweite40_firmwareMatchv600r006c00
OR
huaweite50_firmwareMatchv500r002c00spc600
OR
huaweite50_firmwareMatchv500r002c00spc700
OR
huaweite50_firmwareMatchv500r002c00spcb00
OR
huaweite50_firmwareMatchv600r006c00
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
VendorProductVersionCPE
huaweidp300_firmwarev500r002c00cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
huaweirp200_firmwarev500r002c00spc200cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*
huaweirp200_firmwarev600r006c00cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite30_firmwarev100r001c10spc300cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*
huaweite30_firmwarev100r001c10spc500cpe:2.3:o:huawei:te30_firmware:v100r001c10spc500:*:*:*:*:*:*:*
huaweite30_firmwarev100r001c10spc600cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*
huaweite30_firmwarev100r001c10spc700cpe:2.3:o:huawei:te30_firmware:v100r001c10spc700:*:*:*:*:*:*:*
huaweite30_firmwarev500r002c00spc200cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*
huaweite30_firmwarev500r002c00spc500cpe:2.3:o:huawei:te30_firmware:v500r002c00spc500:*:*:*:*:*:*:*
huaweite30_firmwarev500r002c00spc600cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

Related for HUAWEI-SA-20171129-01-XML